Vulnerabilities > Apple > Iphone OS > 12.1

DATE CVE VULNERABILITY TITLE RISK
2019-12-18 CVE-2019-8530 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
network
apple
5.8
2019-12-18 CVE-2019-8529 Out-of-bounds Write vulnerability in Apple Iphone OS
A memory corruption issue was addressed with improved input validation.
local
low complexity
apple CWE-787
7.2
2019-12-18 CVE-2019-8527 Classic Buffer Overflow vulnerability in Apple products
A buffer overflow was addressed with improved size validation.
network
low complexity
apple CWE-120
critical
9.4
2019-12-18 CVE-2019-8524 Use After Free vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-416
6.8
2019-12-18 CVE-2019-8523 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8521 Unspecified vulnerability in Apple Iphone OS
This issue was addressed with improved checks.
network
apple
5.8
2019-12-18 CVE-2019-8518 Out-of-bounds Write vulnerability in Apple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple CWE-787
critical
9.3
2019-12-18 CVE-2019-8517 Out-of-bounds Read vulnerability in Apple products
An out-of-bounds read was addressed with improved bounds checking.
network
apple CWE-125
4.3
2019-12-18 CVE-2019-8516 Improper Input Validation vulnerability in Apple products
A validation issue was addressed with improved logic.
network
low complexity
apple CWE-20
5.0
2019-12-18 CVE-2019-8515 Information Exposure vulnerability in Apple products
A cross-origin issue existed with the fetch API.
network
apple CWE-200
4.3